Full title: EasyFTP Server <= 1.7.0.2 CWD Buffer Overflow (Metasploit) Category: remote exploits Platform: windows # 0day.today @ http://0day.today/